Security update for xen

Announcement ID: SUSE-SU-2020:3880-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-29130 ( SUSE ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29130 ( NVD ): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29480 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2020-29480 ( NVD ): 2.3 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29481 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2020-29481 ( NVD ): 8.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:H
  • CVE-2020-29483 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29483 ( NVD ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29484 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29484 ( NVD ): 6.0 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29566 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29566 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29570 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29570 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29571 ( SUSE ): 6.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H
  • CVE-2020-29571 ( NVD ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-8608 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:H
  • CVE-2020-8608 ( NVD ): 5.6 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves nine vulnerabilities and has two security fixes can now be installed.

Description:

This update for xen fixes the following issues:

  • CVE-2020-29480: Fixed an issue which could have allowed leak of non-sensitive data to administrator guests (bsc#117949 XSA-115).
  • CVE-2020-29481: Fixed an issue which could have allowd to new domains to inherit existing node permissions (bsc#1179498 XSA-322).
  • CVE-2020-29483: Fixed an issue where guests could disturb domain cleanup (bsc#1179502 XSA-325).
  • CVE-2020-29484: Fixed an issue where guests could crash xenstored via watchs (bsc#1179501 XSA-324).
  • CVE-2020-29566: Fixed an undue recursion in x86 HVM context switch code (bsc#1179506 XSA-348).
  • CVE-2020-29570: Fixed an issue where FIFO event channels control block related ordering (bsc#1179514 XSA-358).
  • CVE-2020-29571: Fixed an issue where FIFO event channels control structure ordering (bsc#1179516 XSA-359).
  • CVE-2020-29130: Fixed an out-of-bounds access while processing ARP packets (bsc#1179477).
  • Fixed an issue where dump-core shows missing nr_pages during core (bsc#1176782).
  • Multiple other bugs (bsc#1027519)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3880=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3880=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3880=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3880=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 x86_64)
    • xen-devel-4.12.4_06-3.36.1
    • xen-debugsource-4.12.4_06-3.36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • xen-libs-32bit-4.12.4_06-3.36.1
    • xen-libs-4.12.4_06-3.36.1
    • xen-tools-domU-4.12.4_06-3.36.1
    • xen-4.12.4_06-3.36.1
    • xen-tools-debuginfo-4.12.4_06-3.36.1
    • xen-tools-4.12.4_06-3.36.1
    • xen-libs-debuginfo-32bit-4.12.4_06-3.36.1
    • xen-tools-domU-debuginfo-4.12.4_06-3.36.1
    • xen-libs-debuginfo-4.12.4_06-3.36.1
    • xen-doc-html-4.12.4_06-3.36.1
    • xen-debugsource-4.12.4_06-3.36.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • xen-libs-32bit-4.12.4_06-3.36.1
    • xen-libs-4.12.4_06-3.36.1
    • xen-tools-domU-4.12.4_06-3.36.1
    • xen-4.12.4_06-3.36.1
    • xen-tools-debuginfo-4.12.4_06-3.36.1
    • xen-tools-4.12.4_06-3.36.1
    • xen-libs-debuginfo-32bit-4.12.4_06-3.36.1
    • xen-tools-domU-debuginfo-4.12.4_06-3.36.1
    • xen-libs-debuginfo-4.12.4_06-3.36.1
    • xen-doc-html-4.12.4_06-3.36.1
    • xen-debugsource-4.12.4_06-3.36.1
  • SUSE Linux Enterprise Server 12 SP5 (x86_64)
    • xen-libs-32bit-4.12.4_06-3.36.1
    • xen-libs-4.12.4_06-3.36.1
    • xen-tools-domU-4.12.4_06-3.36.1
    • xen-4.12.4_06-3.36.1
    • xen-tools-debuginfo-4.12.4_06-3.36.1
    • xen-tools-4.12.4_06-3.36.1
    • xen-libs-debuginfo-32bit-4.12.4_06-3.36.1
    • xen-tools-domU-debuginfo-4.12.4_06-3.36.1
    • xen-libs-debuginfo-4.12.4_06-3.36.1
    • xen-doc-html-4.12.4_06-3.36.1
    • xen-debugsource-4.12.4_06-3.36.1

References: